Analysis

  • max time kernel
    194s
  • max time network
    289s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-09-2024 22:31

General

  • Target

    0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe

  • Size

    963KB

  • MD5

    1ef39c8bc5799aa381fe093a1f2d532a

  • SHA1

    57eabb02a7c43c9682988227dd470734cc75edb2

  • SHA256

    0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4

  • SHA512

    13a9c267c4ceb2bd176f1339faa035ffeb08936deeeb4e38252ea43cfe487ea1c1876e4cc2a965548e767af02805a1da62885e6538da056be0c6fae33b637682

  • SSDEEP

    24576:6MGVJ/Oap+Bh45LEwaV1QghDHm5GQTSmGg:6NJ/jpi5waVhjm5GQ2m7

Malware Config

Extracted

Family

xworm

Version

5.0

C2

188.190.10.161:4444

Mutex

TSXTkO0pNBdN2KNw

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3516
      • C:\Users\Admin\AppData\Local\Temp\0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe
        "C:\Users\Admin\AppData\Local\Temp\0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:500
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3696
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1124
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'InstallUtil.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5716
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3696 -s 2156
          3⤵
          • Program crash
          PID:4196

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      e96ec96a42e17a6d2f4f154cd1d8ae70

      SHA1

      c8c1cf390db97525f14b547dc3ff110de4b505d0

      SHA256

      18c59ff3822b393056a746bff146a725b7cea60a3460bbe44889b22823d73d83

      SHA512

      78eab41cd36568715420d021204b2c857f9feba72a68da52ccc2811f1f4146958318d8a64ade4fae5cd0fd11512f91297c8936de72535fa698bb18ca9dfa700c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_usmwrdnr.q4q.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • memory/500-1079-0x0000000005550000-0x00000000055B8000-memory.dmp

      Filesize

      416KB

    • memory/500-3-0x0000000073AB0000-0x000000007419E000-memory.dmp

      Filesize

      6.9MB

    • memory/500-15-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-61-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-67-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-65-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-63-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-59-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-57-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-55-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-53-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-52-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-47-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-45-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-43-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-41-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-39-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-37-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-33-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-31-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-29-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-27-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-23-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-21-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-19-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-17-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-13-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-9-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-7-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-5-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-50-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-35-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-25-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-4-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-1078-0x0000000073AB0000-0x000000007419E000-memory.dmp

      Filesize

      6.9MB

    • memory/500-0-0x0000000073ABE000-0x0000000073ABF000-memory.dmp

      Filesize

      4KB

    • memory/500-1084-0x0000000073AB0000-0x000000007419E000-memory.dmp

      Filesize

      6.9MB

    • memory/500-1080-0x00000000055C0000-0x000000000560C000-memory.dmp

      Filesize

      304KB

    • memory/500-1-0x0000000000180000-0x0000000000278000-memory.dmp

      Filesize

      992KB

    • memory/500-1086-0x0000000073AB0000-0x000000007419E000-memory.dmp

      Filesize

      6.9MB

    • memory/500-1087-0x0000000005EA0000-0x000000000639E000-memory.dmp

      Filesize

      5.0MB

    • memory/500-1088-0x00000000056A0000-0x00000000056F4000-memory.dmp

      Filesize

      336KB

    • memory/500-2-0x0000000004D90000-0x0000000004E7E000-memory.dmp

      Filesize

      952KB

    • memory/500-1091-0x0000000073AB0000-0x000000007419E000-memory.dmp

      Filesize

      6.9MB

    • memory/500-11-0x0000000004D90000-0x0000000004E78000-memory.dmp

      Filesize

      928KB

    • memory/500-1085-0x0000000073AB0000-0x000000007419E000-memory.dmp

      Filesize

      6.9MB

    • memory/1124-1101-0x0000000007C00000-0x0000000007C66000-memory.dmp

      Filesize

      408KB

    • memory/1124-1104-0x0000000007CF0000-0x0000000007D3B000-memory.dmp

      Filesize

      300KB

    • memory/1124-1099-0x0000000007280000-0x00000000072A2000-memory.dmp

      Filesize

      136KB

    • memory/1124-1130-0x0000000009760000-0x00000000097F4000-memory.dmp

      Filesize

      592KB

    • memory/1124-1100-0x00000000079B0000-0x0000000007A16000-memory.dmp

      Filesize

      408KB

    • memory/1124-1102-0x0000000007D70000-0x00000000080C0000-memory.dmp

      Filesize

      3.3MB

    • memory/1124-1103-0x0000000007A40000-0x0000000007A5C000-memory.dmp

      Filesize

      112KB

    • memory/1124-1328-0x00000000096A0000-0x00000000096A8000-memory.dmp

      Filesize

      32KB

    • memory/1124-1124-0x00000000091D0000-0x00000000091EE000-memory.dmp

      Filesize

      120KB

    • memory/1124-1098-0x0000000007380000-0x00000000079A8000-memory.dmp

      Filesize

      6.2MB

    • memory/1124-1323-0x00000000096C0000-0x00000000096DA000-memory.dmp

      Filesize

      104KB

    • memory/1124-1123-0x0000000070A40000-0x0000000070A8B000-memory.dmp

      Filesize

      300KB

    • memory/1124-1097-0x0000000004830000-0x0000000004866000-memory.dmp

      Filesize

      216KB

    • memory/1124-1129-0x0000000009330000-0x00000000093D5000-memory.dmp

      Filesize

      660KB

    • memory/1124-1105-0x0000000008300000-0x0000000008376000-memory.dmp

      Filesize

      472KB

    • memory/1124-1122-0x00000000091F0000-0x0000000009223000-memory.dmp

      Filesize

      204KB

    • memory/3696-1584-0x0000000007440000-0x0000000007790000-memory.dmp

      Filesize

      3.3MB

    • memory/3696-1092-0x0000000073AB0000-0x000000007419E000-memory.dmp

      Filesize

      6.9MB

    • memory/3696-1609-0x0000000073AB0000-0x000000007419E000-memory.dmp

      Filesize

      6.9MB

    • memory/3696-1581-0x0000000073AB0000-0x000000007419E000-memory.dmp

      Filesize

      6.9MB

    • memory/3696-1580-0x0000000005700000-0x0000000005792000-memory.dmp

      Filesize

      584KB

    • memory/3696-1582-0x0000000005FE0000-0x0000000005FEA000-memory.dmp

      Filesize

      40KB

    • memory/3696-1583-0x0000000007320000-0x0000000007440000-memory.dmp

      Filesize

      1.1MB

    • memory/3696-1093-0x0000000000360000-0x000000000038E000-memory.dmp

      Filesize

      184KB

    • memory/3696-1585-0x0000000007850000-0x000000000789B000-memory.dmp

      Filesize

      300KB

    • memory/3696-1094-0x0000000004B30000-0x0000000004BCC000-memory.dmp

      Filesize

      624KB

    • memory/5716-1348-0x00000000084C0000-0x000000000850B000-memory.dmp

      Filesize

      300KB

    • memory/5716-1365-0x000000006F960000-0x000000006F9AB000-memory.dmp

      Filesize

      300KB